Matt (znb)

znb

Geek Repo

Company:Private Contractor of Doom

Location:In the pool on the roof

Github PK Tool:Github PK Tool

Matt's starred repositories

gitignore

A collection of useful .gitignore templates

License:CC0-1.0Stargazers:159046Issues:3373Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

matrix

matrix (web-based green code rain, made with love)

Language:JavaScriptLicense:MITStargazers:3244Issues:43Issues:47

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1960Issues:86Issues:764

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1832Issues:28Issues:20

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1582Issues:48Issues:3

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Sentinel-Queries

Collection of KQL queries

Awesome-RedTeam-Cheatsheet

Red Team Cheatsheet in constant expansion.

License:MITStargazers:1075Issues:23Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:955Issues:15Issues:0

lemmeknow

The fastest way to identify anything!

Language:RustLicense:MITStargazers:909Issues:8Issues:27

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

Language:HCLLicense:Apache-2.0Stargazers:609Issues:15Issues:1

elixir-secure-coding

An interactive cybersecurity curriculum designed for enterprise use at software companies using Elixir

Language:ElixirLicense:MITStargazers:555Issues:12Issues:29

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

Language:PowerShellLicense:GPL-3.0Stargazers:448Issues:15Issues:8

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:447Issues:8Issues:9

aftermath

Aftermath is a free macOS IR framework

Language:SwiftLicense:MITStargazers:441Issues:15Issues:14

cypherhound

Python3 terminal application that contains 400 Neo4j cyphers for BloodHound data sets and 383 GUI cyphers

Language:PythonLicense:GPL-3.0Stargazers:369Issues:6Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

Language:PythonLicense:MITStargazers:336Issues:8Issues:9

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:323Issues:7Issues:11

orca

The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)

msprobe

Finding all things on-prem Microsoft for password spraying and enumeration.

Language:PythonLicense:BSD-3-ClauseStargazers:249Issues:9Issues:1

varc

Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of particular use when investigating a security incident.

Language:PythonLicense:GPL-3.0Stargazers:236Issues:7Issues:3

Google-Hacking-Database-GHDB

The GHDB is an index of search queries (we call them dorks) used to find publicly available information, intended for pentesters and security researchers.

smbmap

SMBMap is a handy SMB enumeration tool - here with Kerberos support

Language:PythonLicense:GPL-3.0Stargazers:74Issues:1Issues:0

awesome-x6100

A collection for Xiegu X6100-related projects.

License:CC-BY-SA-4.0Stargazers:35Issues:8Issues:0

IncidentTasksRecipes

Microsoft Sentinel Incident Tasks Recipes

License:MITStargazers:10Issues:1Issues:0